Can not get external Zabbix server to monitor a node through PVE Firewall!

I have hundreds of servers, different firewalls. When I configure the rules on the data center level, after activation zabbix goes red in GUI. I have forwarded ports?

What blows my mind, is when I tail pve firewall I see this
-0500 ACCEPT: IN=vmbr1 PHYSIN=eno2 MAC=14:fe:b5:d2:d9:0b:cc:e1:7f:29:be:40:08:00 SRC=1.2.3.4 DST=8.8.4.4

Wah wah? My public interface bridge is VMBR0?

Firewall rules I made are for in and out like this

1652845870389.png

Thanks for looking.
 
This is not a port foward :). You set the firewall to accept TCP packets with source port 10050-10053 and destination port 10050-10053.

Your VMs are running in a NAT network?
 
what you need to add an iptables rule for port forwading:

Code:
iptables -t nat -A PREROUTING -i <incoming host interface>  -p tcp --dport 10050:10053-j DNAT --to <zabbix host>:10050-10053
 

About

The Proxmox community has been around for many years and offers help and support for Proxmox VE, Proxmox Backup Server, and Proxmox Mail Gateway.
We think our community is one of the best thanks to people like you!

Get your subscription!

The Proxmox team works very hard to make sure you are running the best software and getting stable updates and security enhancements, as well as quick enterprise support. Tens of thousands of happy customers have a Proxmox subscription. Get yours easily in our online shop.

Buy now!